summaryrefslogtreecommitdiff
path: root/2021-offline
diff options
context:
space:
mode:
authorFlorian Dold <florian@dold.me>2021-03-29 12:50:38 +0200
committerFlorian Dold <florian@dold.me>2021-03-29 12:50:38 +0200
commit89ef2ff0540bc01c11a9f74baf45db2b4483b654 (patch)
tree29a88385d71694f35b4fd49bcb53d576d1bbd676 /2021-offline
parent57002ae9a6b70e8e7df56a31f39fe247c3c09d34 (diff)
downloadmarketing-89ef2ff0540bc01c11a9f74baf45db2b4483b654.tar.gz
marketing-89ef2ff0540bc01c11a9f74baf45db2b4483b654.tar.bz2
marketing-89ef2ff0540bc01c11a9f74baf45db2b4483b654.zip
spell check pass
Diffstat (limited to '2021-offline')
-rw-r--r--2021-offline/offline.tex12
1 files changed, 6 insertions, 6 deletions
diff --git a/2021-offline/offline.tex b/2021-offline/offline.tex
index 7f5418f..e631faf 100644
--- a/2021-offline/offline.tex
+++ b/2021-offline/offline.tex
@@ -82,7 +82,7 @@ are desirable for distributed systems:
The well-known CAP theorem~\cite{cap} proves that it is impossible to design a
network protocol that simultaneously achieves all three properties.
For electronic payment systems, this means it is impossible to
-simultaeneously protect against double-spending (Consistency) while
+simultaneously protect against double-spending (Consistency) while
operating (Available) offline (Partition-tolerance). Thus, any
offline electronic payment system is left with one of the following
choices:
@@ -96,7 +96,7 @@ choices:
\item
% FIXME: this is a bit too technical
Retroactively identifying the user after network
- connectivity is restored, in privay-preserving systems
+ connectivity is restored, in privacy-preserving systems
using conditional deanonymization, and attempting to recoup
the losses from the double-spending party afterwards.\footnote{
A classical example for such a design is~\cite{chaum1988offine}.}
@@ -135,7 +135,7 @@ Deanonymization is similarly problematic, as the identified individual
may actually be the victim of a computer crime. Furthermore, even if
the guilty party is identified, it is unclear that they would be able
to cover the costs of the multi-spend. At scale, the resulting
-potential attacks could endager financial stability.
+potential attacks could endanger financial stability.
\subsection{Hurting informational self-determination}
@@ -160,7 +160,7 @@ users that can afford the device, but also limits user's ability
to make backups of their digital cash. Thus, loosing the hardware
will result in citizens loosing their digital cash, something a
software-based solution can avoid. This drawback can only be
-offset by revealing the user's identitiy which means the solution
+offset by revealing the user's identity which means the solution
would not offer good privacy protections.
Similarly, in systems where double-spending is detected and later
@@ -190,7 +190,7 @@ market.
\subsection{Hurting cash}
-The abilitiy to continue to use physical cash is priced by central
+The ability to continue to use physical cash is priced by central
banks, citizens and experts in disaster management. In situations
with wide-spread and lasting power outages, digital systems fail,
and thus having cash as a fall-back is crucial. Children find it
@@ -204,7 +204,7 @@ is online-only.
\section{Conclusion}
-While in some situations, offline payments might be a desireable requirement,
+While in some situations, offline payments might be a desirable requirement,
adding offline payment systems have inherent and severe risks.
The exposure to these risks should be limited by only resorting to an offline
fallback mode of the payment system when actually required.